exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6229-1

Ubuntu Security Notice USN-6229-1
Posted Jul 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6229-1 - It was discovered that LibTIFF was not properly handling variables used to perform memory management operations when processing an image through tiffcrop, which could lead to a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that LibTIFF was not properly processing numerical values when dealing with little-endian input data, which could lead to the execution of an invalid operation. An attacker could possibly use this issue to cause a denial of service

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-25433, CVE-2023-26966, CVE-2023-3316
SHA-256 | 7565d507b8be80b66f20eeba0e180573b2f488b3fe5c0551094140faccf46892

Ubuntu Security Notice USN-6229-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6229-1
July 13, 2023

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF was not properly handling variables used to
perform memory management operations when processing an image through
tiffcrop, which could lead to a heap buffer overflow. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code. (CVE-2023-25433, CVE-2023-26965)

It was discovered that LibTIFF was not properly processing numerical
values when dealing with little-endian input data, which could lead to the
execution of an invalid operation. An attacker could possibly use this
issue to cause a denial of service (CVE-2023-26966)

It was discovered that LibTIFF was not properly performing bounds checks
when closing a previously opened TIFF file, which could lead to a NULL
pointer dereference. An attacker could possibly use this issue to cause a
denial of service. (CVE-2023-3316)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.9-5ubuntu0.10+esm1
libtiff5 4.0.9-5ubuntu0.10+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.6-1ubuntu0.8+esm11
libtiff5 4.0.6-1ubuntu0.8+esm11

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.3-7ubuntu0.11+esm8
libtiff5 4.0.3-7ubuntu0.11+esm8

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6229-1
CVE-2023-25433, CVE-2023-26965, CVE-2023-26966, CVE-2023-3316

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close